aboutsummaryrefslogtreecommitdiff
path: root/crypto/ec/ec_err.c
AgeCommit message (Expand)AuthorFilesLines
2016-05-23Remove unused error/function codes.Rich Salz1-36/+1
2016-05-17Manual fixes after copyright consolidationRich Salz1-51/+6
2016-03-09RT3676: Expose ECgroup i2d functionsRich Salz1-4/+7
2016-03-02make errorsDr. Stephen Henson1-0/+1
2016-03-01make errorsDr. Stephen Henson1-0/+6
2016-02-28TLS support for X25519Dr. Stephen Henson1-1/+2
2016-02-05update EC ASN1 and print routinesDr. Stephen Henson1-1/+13
2016-01-26Remove /* foo.c */ commentsRich Salz1-1/+0
2015-12-09make errorsDr. Stephen Henson1-0/+4
2015-12-09make errorsDr. Stephen Henson1-0/+3
2015-12-09EC_KEY_METHOD keygen support.Dr. Stephen Henson1-0/+1
2015-12-09make errorsDr. Stephen Henson1-0/+1
2015-11-05Rebuild error source files.Dr. Stephen Henson1-37/+37
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell1-213/+257
2014-09-21crypto/ecp_nistz256.c: harmonize error codes.Andy Polyakov1-5/+5
2014-09-12Add ECP_NISTZ256 by Shay Gueron, Intel Corp.Andy Polyakov1-1/+6
2013-07-17Add support for ECDH KARI.Dr. Stephen Henson1-1/+7
2011-10-18Improve optional 64-bit NIST-P224 implementation, and add NIST-P256 andBodo Möller1-1/+9
2011-02-12New option to disable characteristic two fields in EC code.Dr. Stephen Henson1-0/+1
2011-01-24New function EC_KEY_set_affine_coordinates() this performs all theDr. Stephen Henson1-0/+2
2010-08-26New 64-bit optimized implementation EC_GFp_nistp224_method().Bodo Möller1-1/+8
2007-05-22Fix crypto/ec/ec_mult.c to work properly with scalars of value 0Bodo Möller1-0/+1
2007-04-05Fix duplicate error number.Ben Laurie1-1/+1
2006-11-21Update from 0.9.8 stable. Eliminate duplicate error codes.Dr. Stephen Henson1-8/+4
2006-09-28Introduce limits to prevent malicious keys being able toBodo Möller1-0/+3
2006-07-17Fix various error codes to match functions.Dr. Stephen Henson1-0/+2
2006-04-16Provisional support for EC pkey method, supporting ECDH and ECDSA.Dr. Stephen Henson1-0/+10
2006-03-28New utility pkeyparam. Enhance and bugfix algorithm specific parameterDr. Stephen Henson1-1/+10
2006-01-09Further TLS extension updatesBodo Möller1-1/+0
2005-09-03fix function name in errorNils Larsch1-1/+1
2005-05-10give EC_GROUP_new_by_nid a more meanigful name:Nils Larsch1-1/+1
2005-04-26Fix various incorrect error function codes.Bodo Möller1-4/+7
2005-04-12Rebuild error codes.Dr. Stephen Henson1-142/+146
2003-02-21ECPublicKey_set_octet_string and ECPublicKey_get_octet_stringBodo Möller1-2/+2
2003-02-06implement fast point multiplication with precomputationBodo Möller1-4/+2
2002-10-28clean up new code for NIST primesBodo Möller1-1/+2
2002-10-28fast reduction for NIST curvesBodo Möller1-0/+11
2002-08-26less specific interface for EC_GROUP_get_basis_typeBodo Möller1-0/+4
2002-08-15Simplify handling of named curves: get rid of EC_GROUP_new_by_name(),Bodo Möller1-11/+6
2002-08-07use a generic EC_KEY structure (EC keys are not ECDSA specific)Bodo Möller1-4/+19
2002-08-02Rename implementations of method functions so that they matchBodo Möller1-11/+8
2002-08-02add support for elliptic curves over binary fieldsBodo Möller1-0/+18
2002-06-18Implement handling of EC parameter seeds (new functionsBodo Möller1-2/+4
2002-06-10move ECC ASN1 that is not specific to ECDSA into crypto/ec/,Bodo Möller1-1/+28
2002-03-20New function EC_GROUP_check_discriminant().Bodo Möller1-1/+2
2002-03-18Fix bugs and typos.Bodo Möller1-2/+6
2002-02-13ECDSA supportBodo Möller1-1/+1
2002-02-13some modifications to named curve supportBodo Möller1-4/+4
2002-02-13add support for named curvesBodo Möller1-0/+7
2001-11-15Improve EC efficiency.Bodo Möller1-0/+1